US8886939B2 - Secure authenticated distance measurement - Google Patents

Secure authenticated distance measurement Download PDF

Info

Publication number
US8886939B2
US8886939B2 US10/521,858 US52185803A US8886939B2 US 8886939 B2 US8886939 B2 US 8886939B2 US 52185803 A US52185803 A US 52185803A US 8886939 B2 US8886939 B2 US 8886939B2
Authority
US
United States
Prior art keywords
round trip
trip time
secret
signal
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US10/521,858
Other languages
English (en)
Other versions
US20050273608A1 (en
Inventor
Franciscus Lucas Antonius Johannes Kamperman
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Koninklijke Philips NV
Original Assignee
Koninklijke Philips NV
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=31197899&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US8886939(B2) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Koninklijke Philips NV filed Critical Koninklijke Philips NV
Assigned to KONINKLIJKE PHILIPS ELECTRONICS N.V. reassignment KONINKLIJKE PHILIPS ELECTRONICS N.V. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: KAMPERMAN, FRANCISCUS LUCAS ANTONIUS JOHANNES
Publication of US20050273608A1 publication Critical patent/US20050273608A1/en
Application granted granted Critical
Priority to US14/538,493 priority Critical patent/US9436809B2/en
Publication of US8886939B2 publication Critical patent/US8886939B2/en
Priority to US15/229,207 priority patent/US9590977B2/en
Priority to US15/352,646 priority patent/US10091186B2/en
Assigned to KONINKLIJKE PHILIPS N.V. reassignment KONINKLIJKE PHILIPS N.V. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: KONINKLIJKE PHILIPS ELECTRONICS N.V.
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0852Delays
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/16Threshold monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/062Network architectures or network communication protocols for network security for supporting key management in a packet data network for key distribution, e.g. centrally by trusted party
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W24/00Supervisory, monitoring or testing arrangements

Definitions

  • the invention relates to a method for a first communication device to performing authenticated distance measurement between a first communication device and a second communication device.
  • the invention also relates to a method of determining whether data stored on a first communication device is to be accessed by a second communication device.
  • the invention relates to a communication device for performing authenticated distance measurement to a second communication device.
  • the invention also relates to an apparatus for playing back multimedia content comprising a communication device.
  • Digital media have become popular carriers for various types of data information.
  • Computer software and audio information for instance, are widely available on optical compact disks (CDs) and recently also DVD has gained in distribution share.
  • the CD and the DVD utilize a common standard for the digital recording of data, software, images, and audio.
  • Additional media such as recordable discs, solid-state memory, and the like, are making considerable gains in the software and data distribution market.
  • the substantially superior quality of the digital format as compared to the analog format renders the former substantially more prone to unauthorized copying and pirating, further a digital format is both easier and faster to copy.
  • Copying of a digital data stream typically does not lead to any appreciable loss of quality in the data.
  • Digital copying thus is essentially unlimited in terms of multi-generation copying.
  • Analog data with its signal to noise ratio loss with every sequential copy, on the other hand, is naturally limited in terms of multi-generation and mass copying.
  • One way of protecting content in the form of digital data is to ensure that content will only be transferred between devices if
  • SAC secure authenticated channel
  • the common secret is being used for performing the distance measurement, it can be ensured that when measuring the distance from the first communication device to the second communication device, it is the distance between the right devices that is being measured.
  • the method combines a distance measurement protocol with an authentication protocol. This enables authenticated device compliancy testing and is efficient, because a secure channel is anyhow needed to enable secure communication between devices and a device can first be tested on compliancy before a distance measurement is executed.
  • the authenticated distance measurement is performed according to the following steps,
  • the distance is measured in a secure authenticated way ensuring that the distance will not be measured to a third communication device (not knowing the secret).
  • Using the shared secret for modifying the signal is a simple way to perform a secure authenticated distance measurement.
  • the first signal is a spread spectrum signal.
  • a high resolution is obtained and it is possible to cope with bad transmission conditions (e.g. wireless environments with a lot of reflections).
  • step of checking if the second signal has been modified according to the common secret is performed by the steps of,
  • This method is an easy and simple way of performing the check, but it requires that both the first communication device and the second communication device know how the first signal is being modified using the common secret.
  • the first signal and the common secret are bit words and the second signal comprises information being generated by performing an XOR between the bit words.
  • the common secret has been shared before performing the distance measurement, the sharing being performed by the steps of,
  • the secret could be shared using e.g. key transport mechanisms as described in ISO 11770-3.
  • a key agreement protocol could be used, which e.g. is also described in ISO 11770-3.
  • the authentication check further comprises checking if the identification of the second device is compliant with an expected identification. Thereby, it is ensured that the second device really is the device that it should be. The identity could be obtained by checking a certificate stored in the second device.
  • the invention also relates to a method of determining whether data stored on a first communication device are to be accessed by a second communication device, the method comprising the step of performing a distance measurement between the first and the second communication device and checking whether said measured distance is within a predefined distance interval, wherein the distance measurement is an authenticated distance measurement according to the above.
  • the data stored on the first device is sent to the second device if it is determined that the data stored on the first device are to be accessed by the second device.
  • the invention also relates to a method of determining whether data stored on a first communication device are to be accessed by a second communication device, the method comprising the step of performing a distance measurement between a third communication device and the second communication device and checking whether said measured distance is within a predefined distance interval, wherein the distance measurement is an authenticated distance measurement according to the above.
  • the distance is not measured between the first communication device, on which the data are stored, and the second communication device. Instead, the distance is measured between a third communication device and the second communication device, where the third communication device could be personal to the owner of the content.
  • the invention also relates to a communication device for performing authenticated distance measurement to a second communication device, where the communication device shares a common secret with the second communication device and where the communication device comprises means for measuring the distance to the second device using said common secret.
  • the device comprises,
  • the invention also relates to an apparatus for playing back multimedia content comprising a communication device according to the above.
  • FIG. 1 illustrates authenticated distance measurement being used for content protection
  • FIG. 2 is a flow diagram illustrating the method of performing authenticated distance measurement
  • FIG. 3 illustrates in further detail the step of performing the authenticated distance measurement shown in FIG. 2 .
  • FIG. 4 illustrates a communication device for performing authenticated distance measurement.
  • FIG. 1 illustrates an embodiment where authenticated distance measurement is being used for content protection.
  • the computer comprises content, such as multimedia content being video or audio, stored on e.g. a hard disk, DVD or a CD.
  • the owner of the computer owns the content and therefore the computer is authorised to access and present the multimedia content for the user.
  • the distance between the other device and the computer 103 is measured and only devices within a predefined distance illustrated by the devices 105 , 107 , 109 , 111 , 113 inside the circle 101 are allowed to receive the content.
  • the devices 115 , 117 , 119 having a distance to the computer 101 being larger than the predefined distance are not allowed to receive the content.
  • a device is a computer, but it could e.g. also be a DVD drive, a CD drive or a Video, as long as the device comprises a communication device for performing the distance measurement.
  • the distance might not have to be measured between the computer, on which the data are stored, and the other device, it could also be a third device e.g. a device being personal to the owner of the content which is within the predefined distance.
  • FIG. 2 a flow diagram illustrates the general idea of performing authenticated distance measurement between two devices, 201 and 203 each comprising communication devices for performing the authenticated distance measurement.
  • the first device 201 comprises content which the second device 203 has requested.
  • the authenticated distance measurement then is as follows.
  • the first device 201 authenticates the second device 203 ; this could comprise the steps of checking whether the second device 203 is a compliant device and might also comprise the step of checking whether the second device 203 really is the device identified to the first device 201 .
  • the first device 201 exchanges a secret with the second device 203 , which e.g. could be performed by transmitting a random generated bit word to 203 .
  • the secret should be shared securely, e.g. according to some key management protocol as described in e.g. ISO 11770.
  • a signal for distance measurement is transmitted to the second device 203 ; the second device modifies the received signal according to the secret and retransmits the modified signal back to the first device.
  • the first device 201 measures the round trip time between the signal leaving and the signal returning and checks if the returned signal was modified according to the exchanged secret.
  • the modification of the returned signal according to some secret will most likely be dependent on the transmission system and the signal used for distance measurement, i.e. it will be specific for each communication system (such as 1394, Ethernet, Bluetooth, ieee 802.11, etc.).
  • the signal used for the distance measurement may be a normal data bit signal, but also special signals other than for data communication may be used.
  • spread spectrum signals are used to be able to get high resolution and to be able to cope with bad transmission conditions (e.g. wireless environments with a lot of reflections).
  • a direct sequence spread spectrum signal is used for distance measurement; this signal could be modified by XORing the chips (e.g. spreading code consisting of 127 chips) of the direct sequence code by the bits of the secret (e.g. secret consists also of 127 bits). Also, other mathematical operations as XOR could be used.
  • the authentication 205 and exchange of secret 207 could be performed using the protocols described in some known ISO standards ISO 9798 and ISO 11770.
  • the first device 201 could authenticate the second device 203 according to the following communication scenario:
  • the second device 203 determines the key (i.e. has key control), this is also called a key transport protocol, but also a key agreement protocol could be used. This may be undesirable in which case it can be reversed, such that the first device determines the key.
  • a secret key has now been exchanged according to 207 in FIG. 2 . Again, the secret key could be exchanged by e.g. a key transport protocol or a key agreement protocol.
  • data can be send between the first and the second device in 211 .
  • FIG. 3 illustrates in further detail the step of performing the authenticated distance measurement.
  • the first device 301 and the second device 303 have exchanged a secret; the secret is stored in the memory 305 of the first device and the memory 307 of the second device.
  • a signal is transmitted to the second device via a transmitter 309 .
  • the second device receives the signal via a receiver 311 and 313 modifies the signal by using the locally stored secret.
  • the signal is modified according to rules known by the first device 301 and transmitted back to the first device 301 via a transmitter 315 .
  • the first device 301 receives the modified signal via a receiver 317 and in 319 the received modified signal is compared to a signal, which has been modified locally.
  • the local modification is performed in 321 by using the signal transmitted to the second device in 309 and then modifying the signal using the locally stored secret similar to the modification rules used by the second device. If the received modified signal and the locally modified signal are identical, then the received signal is authenticated and can be used for determining the distance between the first and the second device. If the two signals are not identical, then the received signal cannot be authenticated and can therefore not be used for measuring the distance as illustrated by 325 . In 323 the distance is calculated between the first and the second device; this could e.g. be performed by measuring the time, when the signal is transmitted by the transmitter 309 from the first device to the second device and measuring when the receiver 317 receives the signal from the second device. The time difference between transmittal time and receive time can then be used for determining the physical distance between the first device and the second device.
  • the device 406 comprises a receiver 403 and a transmitter 411 .
  • the device further comprises means for performing the steps described above, which could be by executing software using a microprocessor 413 connected to memory 415 via a communication bus 417 .
  • the communication device could then be placed inside devices such as a DVD, a computer, a CD, a CD recorder, a television and other devices for accessing protected content.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Environmental & Geological Engineering (AREA)
  • Storage Device Security (AREA)
  • Small-Scale Networks (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Radar Systems Or Details Thereof (AREA)
  • Credit Cards Or The Like (AREA)
  • Communication Control (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Measurement Of Optical Distance (AREA)
  • Measuring Pulse, Heart Rate, Blood Pressure Or Blood Flow (AREA)
US10/521,858 2002-07-26 2003-06-27 Secure authenticated distance measurement Active 2028-01-18 US8886939B2 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US14/538,493 US9436809B2 (en) 2002-07-26 2014-11-11 Secure authenticated distance measurement
US15/229,207 US9590977B2 (en) 2002-07-26 2016-08-05 Secure authenticated distance measurement
US15/352,646 US10091186B2 (en) 2002-07-26 2016-11-16 Secure authenticated distance measurement

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
EP02078076 2002-07-26
EP02078076.3 2002-07-26
EP02078076 2002-07-26
PCT/IB2003/002932 WO2004014037A1 (en) 2002-07-26 2003-06-27 Secure authenticated distance measurement

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
PCT/IB2003/002932 A-371-Of-International WO2004014037A1 (en) 2002-07-26 2003-06-27 Secure authenticated distance measurement

Related Child Applications (2)

Application Number Title Priority Date Filing Date
US12/508,917 Continuation US8543819B2 (en) 2002-07-26 2009-07-24 Secure authenticated distance measurement
US14/538,493 Continuation US9436809B2 (en) 2002-07-26 2014-11-11 Secure authenticated distance measurement

Publications (2)

Publication Number Publication Date
US20050273608A1 US20050273608A1 (en) 2005-12-08
US8886939B2 true US8886939B2 (en) 2014-11-11

Family

ID=31197899

Family Applications (7)

Application Number Title Priority Date Filing Date
US10/521,858 Active 2028-01-18 US8886939B2 (en) 2002-07-26 2003-06-27 Secure authenticated distance measurement
US12/508,917 Expired - Lifetime US8543819B2 (en) 2002-07-26 2009-07-24 Secure authenticated distance measurement
US14/538,493 Expired - Lifetime US9436809B2 (en) 2002-07-26 2014-11-11 Secure authenticated distance measurement
US15/229,207 Expired - Lifetime US9590977B2 (en) 2002-07-26 2016-08-05 Secure authenticated distance measurement
US15/352,646 Expired - Lifetime US10091186B2 (en) 2002-07-26 2016-11-16 Secure authenticated distance measurement
US16/117,019 Expired - Lifetime US10298564B2 (en) 2002-07-26 2018-08-30 Secure authenticated distance measurement
US16/382,584 Abandoned US20190238530A1 (en) 2002-07-26 2019-04-12 Secure authenticated distance measurement

Family Applications After (6)

Application Number Title Priority Date Filing Date
US12/508,917 Expired - Lifetime US8543819B2 (en) 2002-07-26 2009-07-24 Secure authenticated distance measurement
US14/538,493 Expired - Lifetime US9436809B2 (en) 2002-07-26 2014-11-11 Secure authenticated distance measurement
US15/229,207 Expired - Lifetime US9590977B2 (en) 2002-07-26 2016-08-05 Secure authenticated distance measurement
US15/352,646 Expired - Lifetime US10091186B2 (en) 2002-07-26 2016-11-16 Secure authenticated distance measurement
US16/117,019 Expired - Lifetime US10298564B2 (en) 2002-07-26 2018-08-30 Secure authenticated distance measurement
US16/382,584 Abandoned US20190238530A1 (en) 2002-07-26 2019-04-12 Secure authenticated distance measurement

Country Status (11)

Country Link
US (7) US8886939B2 (de)
EP (3) EP1527586B1 (de)
JP (2) JP4644487B2 (de)
KR (1) KR101016983B1 (de)
CN (1) CN1672382B (de)
AT (2) ATE523019T1 (de)
AU (1) AU2003246997A1 (de)
DE (1) DE60325059D1 (de)
DK (1) DK1973297T3 (de)
ES (2) ES2316826T3 (de)
WO (1) WO2004014037A1 (de)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023036523A1 (en) 2021-09-09 2023-03-16 Koninklijke Philips N.V. Checking locality of devices
EP4175310A1 (de) 2021-10-28 2023-05-03 Koninklijke Philips N.V. Überprüfung des standorts von vorrichtungen

Families Citing this family (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7836597B2 (en) * 2002-11-01 2010-11-23 Cooligy Inc. Method of fabricating high surface to volume ratio structures and their integration in microheat exchangers for liquid cooling system
US20040139022A1 (en) * 2002-12-17 2004-07-15 Singer Mitch Fredrick Content states in a media network environment
US7203965B2 (en) * 2002-12-17 2007-04-10 Sony Corporation System and method for home network content protection and copy management
JP3801559B2 (ja) 2002-12-26 2006-07-26 ソニー株式会社 通信装置および方法、記録媒体、並びにプログラム
JP4602384B2 (ja) * 2003-07-09 2010-12-22 株式会社東芝 情報通信装置
JP4692826B2 (ja) 2003-07-28 2011-06-01 ソニー株式会社 情報処理装置および方法、記録媒体、並びにプログラム
JP4273973B2 (ja) * 2004-01-15 2009-06-03 ソニー株式会社 情報通信システム、送信装置及び送信方法、並びにコンピュータ・プログラム
JP4982031B2 (ja) * 2004-01-16 2012-07-25 株式会社日立製作所 コンテンツ送信装置、コンテンツ受信装置およびコンテンツ送信方法、コンテンツ受信方法
JP4645049B2 (ja) * 2004-03-19 2011-03-09 株式会社日立製作所 コンテンツ送信装置およびコンテンツ送信方法
US7437771B2 (en) * 2004-04-19 2008-10-14 Woodcock Washburn Llp Rendering protected digital content within a network of computing devices or the like
JP4556492B2 (ja) * 2004-05-27 2010-10-06 ソニー株式会社 通信装置およびそのプログラム、データ処理装置およびそのプログラム、並びにそれらの方法
JP4270033B2 (ja) 2004-06-11 2009-05-27 ソニー株式会社 通信システムおよび通信方法
CN100552661C (zh) 2004-06-28 2009-10-21 Nds有限公司 用于确定接近度的系统
JP4665465B2 (ja) * 2004-09-07 2011-04-06 パナソニック株式会社 通信装置、通信システム、通信方法
EP1792469A1 (de) 2004-09-17 2007-06-06 Koninklijke Philips Electronics N.V. Näherungsüberprüfungsserver
CN101053235B (zh) 2004-11-01 2012-03-28 皇家飞利浦电子股份有限公司 允许对授权域的访问的方法、系统和设备
US20100071070A1 (en) * 2005-01-07 2010-03-18 Amandeep Jawa Managing Sharing of Media Content From a Server Computer to One or More of a Plurality of Client Computers Across the Computer Network
US8538888B2 (en) * 2005-03-31 2013-09-17 Sony Pictures Entertainment Inc. Method for generating a secure copy of media data
US7684566B2 (en) 2005-05-27 2010-03-23 Microsoft Corporation Encryption scheme for streamed multimedia content protected by rights management system
EP1737179A1 (de) * 2005-06-20 2006-12-27 Thomson Licensing Verfahren und Vorrichtungen für die sichere Messung von zeitbasierten Entfernungen zwischen zwei Endgeräten
US8321690B2 (en) 2005-08-11 2012-11-27 Microsoft Corporation Protecting digital media of various content types
KR20070032570A (ko) * 2005-09-16 2007-03-22 삼성전자주식회사 네트워크 시스템에서의 접속방법 및 그 시스템
WO2007043015A2 (en) * 2005-10-13 2007-04-19 Koninklijke Philips Electronics N.V. Improved proximity detection method
ATE541399T1 (de) 2005-10-14 2012-01-15 Koninkl Philips Electronics Nv Verbessertes proximitätsdetektionsverfahren
US7739502B2 (en) * 2006-01-10 2010-06-15 Samsung Electronics Co., Ltd. Localization determination process for 1394 serial bus
US20070249288A1 (en) * 2006-04-14 2007-10-25 Kamran Moallemi Distance-based security
US9215581B2 (en) 2006-04-14 2015-12-15 Qualcomm Incorported Distance-based presence management
US8886125B2 (en) 2006-04-14 2014-11-11 Qualcomm Incorporated Distance-based association
US8552903B2 (en) 2006-04-18 2013-10-08 Qualcomm Incorporated Verified distance ranging
AR060529A1 (es) * 2006-04-18 2008-06-25 Qualcomm Inc Intervalo de distancia verificada
EP1855438A1 (de) * 2006-05-09 2007-11-14 THOMSON Licensing Vorrichtung, System und Verfahren für Dienstleistungen mit Mechanismus zur Emulationsverhinderung
EP1868126B1 (de) 2006-06-16 2011-08-10 Thomson Licensing Gerät und Verfahren zur Erkennung von emulierten Clients
US8135952B2 (en) * 2006-10-10 2012-03-13 Recursion Ventures LLC Method and system for secure position determination
EP1928144A1 (de) * 2006-11-29 2008-06-04 Thomson Licensing Verfahren und Vorrichtung zur sicheren Distanzberechnung in Kommunikationsnetzen
US7948961B2 (en) * 2007-01-26 2011-05-24 Sibeam, Inc. Wireless proximity estimation
US8837724B2 (en) 2007-03-27 2014-09-16 Qualcomm Incorporated Synchronization test for device authentication
US9141961B2 (en) 2007-06-20 2015-09-22 Qualcomm Incorporated Management of dynamic mobile coupons
US9483769B2 (en) 2007-06-20 2016-11-01 Qualcomm Incorporated Dynamic electronic coupon for a mobile environment
US9524502B2 (en) 2007-06-20 2016-12-20 Qualcomm Incorporated Management of dynamic electronic coupons
US20090055645A1 (en) * 2007-08-21 2009-02-26 Samsung Electronics Co., Ltd. Method and apparatus for checking round trip time based on challenge response, and computer readable medium having recorded thereon program for the method
JP2009050004A (ja) * 2007-08-21 2009-03-05 Samsung Electronics Co Ltd 挑戦応答基盤のrtt検査方法、装置及びその方法を記録したコンピュータで読み取り可能な記録媒体
US20090103730A1 (en) * 2007-10-19 2009-04-23 Mastercard International Incorporated Apparatus and method for using a device conforming to a payment standard for access control and/or secure data storage
US9606219B2 (en) 2010-08-02 2017-03-28 Progeny Systems Corporation Systems and methods for locating a target in a GPS-denied environment
KR101141830B1 (ko) 2010-08-26 2012-05-07 한양대학교 산학협력단 통신 소자 및 이의 인증 방법
US10542372B2 (en) 2011-03-15 2020-01-21 Qualcomm Incorporated User identification within a physical merchant location through the use of a wireless network
US20140244514A1 (en) * 2013-02-26 2014-08-28 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
US9311640B2 (en) 2014-02-11 2016-04-12 Digimarc Corporation Methods and arrangements for smartphone payments and transactions
US9456344B2 (en) * 2013-03-15 2016-09-27 Ologn Technologies Ag Systems, methods and apparatuses for ensuring proximity of communication device
US20140282875A1 (en) * 2013-03-15 2014-09-18 Ologn Technologies Ag Systems, methods and apparatuses for ensuring proximity of communication device
US9698991B2 (en) 2013-03-15 2017-07-04 Ologn Technologies Ag Systems, methods and apparatuses for device attestation based on speed of computation
US10177915B2 (en) 2013-03-15 2019-01-08 Ologn Technologies Ag Systems, methods and apparatuses for device attestation based on speed of computation
CA3122954C (en) 2013-05-10 2023-03-07 Ologn Technologies Ag Ensuring proximity of wifi communication devices
US9455998B2 (en) 2013-09-17 2016-09-27 Ologn Technologies Ag Systems, methods and apparatuses for prevention of relay attacks
US20160352605A1 (en) * 2015-05-29 2016-12-01 Qualcomm Incorporated Systems and methods for distance bounding to an authenticated device
KR20200130920A (ko) 2019-05-13 2020-11-23 삼성전자주식회사 거리 측정 및 인증을 동시에 수행하는 방법 및 그 전자 장치
US10903999B1 (en) * 2019-09-11 2021-01-26 Zscaler, Inc. Protecting PII data from man-in-the-middle attacks in a network

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4438824A (en) * 1981-04-22 1984-03-27 Siemens Corporation Apparatus and method for cryptographic identity verification
US5126746A (en) 1991-07-08 1992-06-30 The United States Of America As Represented By The United States Department Of Energy Secure distance ranging by electronic means
JPH04306760A (ja) 1991-04-03 1992-10-29 Nippon Telegr & Teleph Corp <Ntt> カード類の所有者確認方法
JPH0619948A (ja) 1991-12-13 1994-01-28 Matsushita Electric Ind Co Ltd 暗証番号照合方法及びその装置
JPH08234658A (ja) 1994-12-30 1996-09-13 At & T Corp 暗号作業鍵を生成する方法
US5596641A (en) * 1994-03-17 1997-01-21 Kokusai Denshin Denwa Co. Ltd. Authentication method for mobile communications
JPH09170364A (ja) 1995-12-21 1997-06-30 Honda Motor Co Ltd キーレス・エントリーシステム
WO1997039553A1 (en) 1996-04-17 1997-10-23 Intel Corporation An authentication system based on periodic challenge/response protocol
US5949877A (en) * 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
US6151676A (en) * 1997-12-24 2000-11-21 Philips Electronics North America Corporation Administration and utilization of secret fresh random numbers in a networked environment
JP2001257672A (ja) 2000-03-14 2001-09-21 Mitsubishi Electric Corp 認証方法、認証装置、認証システム、および、icカード
US20010043702A1 (en) * 1999-01-15 2001-11-22 Laszlo Elteto USB hub keypad
WO2001093434A2 (en) 2000-05-26 2001-12-06 Xtremespectrum, Inc. Method and system for enabling device functions based on distance information
WO2002033887A2 (en) 2000-10-18 2002-04-25 Koninklijke Philips Electronics N.V. Multiple authentication sessions for content protection
JP2002124960A (ja) 2000-10-16 2002-04-26 Link Evolution Corp 通信装置、通信システム、及び、通信方法
WO2002035036A1 (en) * 2000-10-23 2002-05-02 Volvo Technological Development Corporation A method for controlling authorization to an object and a computer program product for the authorization control
US6493825B1 (en) * 1998-06-29 2002-12-10 Emc Corporation Authentication of a host processor requesting service in a data processing network
US20030065918A1 (en) 2001-04-06 2003-04-03 Willey William Daniel Device authentication in a PKI
US20030112978A1 (en) * 2001-12-17 2003-06-19 Jeffrey Rodman System and method for secured data transmission within a wireless communication system
US20030220765A1 (en) * 2002-05-24 2003-11-27 Overy Michael Robert Method and apparatus for enhancing security in a wireless network using distance measurement techniques

Family Cites Families (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4926480A (en) 1983-08-22 1990-05-15 David Chaum Card-computer moderated systems
JPS60119873A (ja) * 1983-11-29 1985-06-27 日産自動車株式会社 車両用施錠制御装置
JPH0370364A (ja) 1989-08-10 1991-03-26 Fujitsu Ltd 画像読取用白レベル補正回路
US5241599A (en) * 1991-10-02 1993-08-31 At&T Bell Laboratories Cryptographic protocol for secure communications
US5351293A (en) * 1993-02-01 1994-09-27 Wave Systems Corp. System method and apparatus for authenticating an encrypted signal
DE4409167C1 (de) * 1994-03-17 1995-06-29 Siemens Ag Schlüssellose Zugangskontrolleinrichtung
DE4411450C1 (de) * 1994-04-01 1995-03-30 Daimler Benz Ag Fahrzeugsicherungseinrichtung mit elektronischer Nutzungsberechtigungscodierung
US5778071A (en) * 1994-07-12 1998-07-07 Information Resource Engineering, Inc. Pocket encrypting and authenticating communications device
US5659617A (en) * 1994-09-22 1997-08-19 Fischer; Addison M. Method for providing location certificates
CN1104118C (zh) * 1995-05-19 2003-03-26 西门子公司 计算机支持的在两个计算机之间的密码交换方法
US6085320A (en) * 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
DE19632025C2 (de) * 1996-08-08 1998-07-23 Daimler Benz Ag Authentikationseinrichtung mit elektronischer Authentikationskommunikation
US6542610B2 (en) * 1997-01-30 2003-04-01 Intel Corporation Content protection for digital transmission systems
US20010050990A1 (en) * 1997-02-19 2001-12-13 Frank Wells Sudia Method for initiating a stream-oriented encrypted communication
US5937065A (en) * 1997-04-07 1999-08-10 Eaton Corporation Keyless motor vehicle entry and ignition system
JP3595109B2 (ja) * 1997-05-28 2004-12-02 日本ユニシス株式会社 認証装置、端末装置、および、それら装置における認証方法、並びに、記憶媒体
JPH11101035A (ja) 1997-09-29 1999-04-13 Pfu Ltd 錠前装置システムおよび記録媒体
DE69834431T3 (de) * 1998-01-02 2009-09-10 Cryptography Research Inc., San Francisco Leckresistentes kryptographisches verfahren und vorrichtung
JP2998732B2 (ja) 1998-01-30 2000-01-11 トヨタ自動車株式会社 車両制御システム
IL123562A0 (en) 1998-03-05 1998-10-30 First Access Ltd Multiuser computer environment access system and method
US6438235B2 (en) * 1998-08-05 2002-08-20 Hewlett-Packard Company Media content protection utilizing public key cryptography
KR100484209B1 (ko) * 1998-09-24 2005-09-30 삼성전자주식회사 디지털컨텐트암호화/해독화장치및그방법
DE19846803C1 (de) * 1998-10-10 2000-09-07 Daimler Chrysler Ag Verfahren zur Herstellung der Zugangsberechtigung zu einem motorangetriebenen Fahrzeug
JP2002529012A (ja) * 1998-10-23 2002-09-03 エル3 コミュニケーションズ コーポレイション 異質の暗号資産におけるキイの資料を管理する装置および方法
JP2000181869A (ja) * 1998-12-21 2000-06-30 Matsushita Electric Ind Co Ltd 情報通信システム
US6184829B1 (en) 1999-01-08 2001-02-06 Trueposition, Inc. Calibration for wireless location system
DE19909140A1 (de) * 1999-03-03 2000-09-21 Daimler Chrysler Ag Elektronische Entfernungsbestimmungsvorrichtung und damit ausgerüstete elektronische Sicherungsanlage
US6430415B1 (en) * 1999-03-29 2002-08-06 Qualcomm Incorporated Method and apparatus for locating GPS equipped wireless devices operating in analog mode
JP4238410B2 (ja) 1999-04-09 2009-03-18 ソニー株式会社 情報処理システム
US6985583B1 (en) 1999-05-04 2006-01-10 Rsa Security Inc. System and method for authentication seed distribution
CN1201283C (zh) 2000-01-13 2005-05-11 皇家菲利浦电子有限公司 保护从初始源中分离后的压缩内容
JP3507882B2 (ja) * 2000-01-18 2004-03-15 独立行政法人農業・生物系特定産業技術研究機構 単純な演算要素による任意関数発生回路並びにそれを用いた暗号化方法
US7685423B1 (en) * 2000-02-15 2010-03-23 Silverbrook Research Pty Ltd Validation protocol and system
JP2001320356A (ja) * 2000-02-29 2001-11-16 Sony Corp 公開鍵系暗号を使用したデータ通信システムおよびデータ通信システム構築方法
JP4644900B2 (ja) 2000-03-07 2011-03-09 ソニー株式会社 通信手段を介したサービス提供システム、サービス提供方法、およびサービス仲介装置、並びにプログラム提供媒体
US20010044786A1 (en) * 2000-03-14 2001-11-22 Yoshihito Ishibashi Content usage management system and method, and program providing medium therefor
JP2001308742A (ja) * 2000-04-26 2001-11-02 Nippon Signal Co Ltd:The 車両用トランスポンダ
JP4973899B2 (ja) * 2000-07-06 2012-07-11 ソニー株式会社 送信装置、送信方法、受信装置、受信方法、記録媒体、および通信システム
US7113996B2 (en) * 2000-07-21 2006-09-26 Sandy Craig Kronenberg Method and system for secured transport and storage of data on a network
GB0020371D0 (en) * 2000-08-18 2000-10-04 Hewlett Packard Co Apparatus and method for establishing trust
JP2002073421A (ja) * 2000-08-31 2002-03-12 Matsushita Electric Ind Co Ltd ライセンス発行装置、コンテンツ再生装置、ライセンス発行方法、およびコンテンツ再生方法
US6854056B1 (en) * 2000-09-21 2005-02-08 International Business Machines Corporation Method and system for coupling an X.509 digital certificate with a host identity
JP3628250B2 (ja) * 2000-11-17 2005-03-09 株式会社東芝 無線通信システムで用いられる登録・認証方法
JP2002189966A (ja) 2000-12-19 2002-07-05 Mitsubishi Electric Corp 電子情報担体の不正使用防止システム及び不正使用防止方法
WO2002054353A1 (de) 2000-12-29 2002-07-11 Siemens Aktiengesellschaft Identifikationssystem zum nachweis einer berechtigung für den zugang zu einem objekt oder die benutzung eines objekts, insbesondere eines kraftfahrzeugs
WO2002063847A2 (en) 2001-02-06 2002-08-15 Certicom Corp. Mobile certificate distribution in a public key infrastructure
US20030021418A1 (en) * 2001-03-19 2003-01-30 Kunio Arakawa Cryptogram communication system
US7809944B2 (en) * 2001-05-02 2010-10-05 Sony Corporation Method and apparatus for providing information for decrypting content, and program executed on information processor
US6526598B1 (en) 2001-05-30 2003-03-04 Robert V. Black Self-contained venting toilet
US8352582B2 (en) 2001-06-28 2013-01-08 Koninklijke Philips Electronics N.V. Temporal proximity to verify physical proximity
JP2003050745A (ja) * 2001-08-07 2003-02-21 Sony Corp 情報処理装置、および情報処理方法、並びにコンピュータ・プログラム
US20030030542A1 (en) * 2001-08-10 2003-02-13 Von Hoffmann Gerard PDA security system
US7352868B2 (en) * 2001-10-09 2008-04-01 Philip Hawkes Method and apparatus for security in a data processing system
US8068610B2 (en) 2001-11-21 2011-11-29 General Instrument Corporation Method and system for providing security within multiple set-top boxes assigned for a single customer
US7242766B1 (en) 2001-11-21 2007-07-10 Silicon Image, Inc. Method and system for encrypting and decrypting data using an external agent
US20040025018A1 (en) * 2002-01-23 2004-02-05 Haas Zygmunt J. Secure end-to-end communication in mobile ad hoc networks
JP2005539409A (ja) 2002-03-01 2005-12-22 エンテラシス ネットワークス インコーポレイテッド 位置認識データネットワーク
WO2003079638A1 (en) * 2002-03-12 2003-09-25 Koninklijke Philips Electronics, N.V. Using timing signals to determine proximity between two nodes
US20030174838A1 (en) * 2002-03-14 2003-09-18 Nokia Corporation Method and apparatus for user-friendly peer-to-peer distribution of digital rights management protected content and mechanism for detecting illegal content distributors
CN100579111C (zh) * 2002-09-30 2010-01-06 皇家飞利浦电子股份有限公司 确定目标节点到源节点的邻近程度的方法以及网络节点
US6989762B2 (en) * 2002-10-23 2006-01-24 Acco Brands, Inc. Proximity-based automatic ID code reconfiguration of wireless input/output systems
US7200233B1 (en) * 2002-12-10 2007-04-03 L-3 Communications Corporation System and method for fast data encryption/decryption using time slot numbering
US20040250073A1 (en) * 2003-06-03 2004-12-09 Cukier Johnas I. Protocol for hybrid authenticated key establishment

Patent Citations (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4438824A (en) * 1981-04-22 1984-03-27 Siemens Corporation Apparatus and method for cryptographic identity verification
JPH04306760A (ja) 1991-04-03 1992-10-29 Nippon Telegr & Teleph Corp <Ntt> カード類の所有者確認方法
US5126746A (en) 1991-07-08 1992-06-30 The United States Of America As Represented By The United States Department Of Energy Secure distance ranging by electronic means
JPH0619948A (ja) 1991-12-13 1994-01-28 Matsushita Electric Ind Co Ltd 暗証番号照合方法及びその装置
US5596641A (en) * 1994-03-17 1997-01-21 Kokusai Denshin Denwa Co. Ltd. Authentication method for mobile communications
JPH08234658A (ja) 1994-12-30 1996-09-13 At & T Corp 暗号作業鍵を生成する方法
US5602917A (en) 1994-12-30 1997-02-11 Lucent Technologies Inc. Method for secure session key generation
JPH09170364A (ja) 1995-12-21 1997-06-30 Honda Motor Co Ltd キーレス・エントリーシステム
WO1997039553A1 (en) 1996-04-17 1997-10-23 Intel Corporation An authentication system based on periodic challenge/response protocol
US5949877A (en) * 1997-01-30 1999-09-07 Intel Corporation Content protection for transmission systems
US6151676A (en) * 1997-12-24 2000-11-21 Philips Electronics North America Corporation Administration and utilization of secret fresh random numbers in a networked environment
US6493825B1 (en) * 1998-06-29 2002-12-10 Emc Corporation Authentication of a host processor requesting service in a data processing network
US20010043702A1 (en) * 1999-01-15 2001-11-22 Laszlo Elteto USB hub keypad
US6484948B1 (en) 2000-03-14 2002-11-26 Mitsubishi Denki Kabushiki Kaisha Authentication method, authentication apparatus, authentication system and IC card
JP2001257672A (ja) 2000-03-14 2001-09-21 Mitsubishi Electric Corp 認証方法、認証装置、認証システム、および、icカード
WO2001093434A2 (en) 2000-05-26 2001-12-06 Xtremespectrum, Inc. Method and system for enabling device functions based on distance information
US20050265503A1 (en) * 2000-05-26 2005-12-01 Martin Rofheart Method and system for enabling device functions based on distance information
JP2002124960A (ja) 2000-10-16 2002-04-26 Link Evolution Corp 通信装置、通信システム、及び、通信方法
US20040015693A1 (en) 2000-10-16 2004-01-22 Gontaro Kitazumi Communication apparatus communication system and communication method
WO2002033887A2 (en) 2000-10-18 2002-04-25 Koninklijke Philips Electronics N.V. Multiple authentication sessions for content protection
WO2002035036A1 (en) * 2000-10-23 2002-05-02 Volvo Technological Development Corporation A method for controlling authorization to an object and a computer program product for the authorization control
US20030065918A1 (en) 2001-04-06 2003-04-03 Willey William Daniel Device authentication in a PKI
US20030112978A1 (en) * 2001-12-17 2003-06-19 Jeffrey Rodman System and method for secured data transmission within a wireless communication system
US20030220765A1 (en) * 2002-05-24 2003-11-27 Overy Michael Robert Method and apparatus for enhancing security in a wireless network using distance measurement techniques

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
Stefan Brands and David Chaum, "Distance-Bounding protocols", Eurocrypt '93 (1993), pp. 344-359.
Tim Kindber & Kan Zhang, "Context authentication using constrained channels", pp. 1-8.

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2023036523A1 (en) 2021-09-09 2023-03-16 Koninklijke Philips N.V. Checking locality of devices
EP4175310A1 (de) 2021-10-28 2023-05-03 Koninklijke Philips N.V. Überprüfung des standorts von vorrichtungen

Also Published As

Publication number Publication date
US20170063556A1 (en) 2017-03-02
US20090287927A1 (en) 2009-11-19
US9590977B2 (en) 2017-03-07
US20190238530A1 (en) 2019-08-01
US8543819B2 (en) 2013-09-24
US20160359845A1 (en) 2016-12-08
ES2372780T3 (es) 2012-01-26
WO2004014037A1 (en) 2004-02-12
ATE523019T1 (de) 2011-09-15
DE60325059D1 (de) 2009-01-15
EP1973297A1 (de) 2008-09-24
US10091186B2 (en) 2018-10-02
US20050273608A1 (en) 2005-12-08
EP1527586A1 (de) 2005-05-04
ATE416552T1 (de) 2008-12-15
US9436809B2 (en) 2016-09-06
EP1527586B1 (de) 2008-12-03
JP6134469B2 (ja) 2017-05-24
EP1973297B1 (de) 2011-08-31
US10298564B2 (en) 2019-05-21
DK1973297T3 (da) 2011-12-19
KR101016983B1 (ko) 2011-02-25
AU2003246997A1 (en) 2004-02-23
CN1672382B (zh) 2010-09-01
US20150074822A1 (en) 2015-03-12
CN1672382A (zh) 2005-09-21
EP2270700A1 (de) 2011-01-05
JP2010220235A (ja) 2010-09-30
JP4644487B2 (ja) 2011-03-02
ES2316826T3 (es) 2009-04-16
JP2005534260A (ja) 2005-11-10
US20190014106A1 (en) 2019-01-10
KR20050027262A (ko) 2005-03-18

Similar Documents

Publication Publication Date Title
US10298564B2 (en) Secure authenticated distance measurement
US8225084B2 (en) Content transmitting device, content receiving device and content transmitting method
US8468350B2 (en) Content transmission apparatus, content reception apparatus and content transmission method
EP1261185A2 (de) Datenendgerät zur Erzeugung einer Sicherheitskopie von digitaler Einhalt
KR20070009983A (ko) 콘텐츠로의 액세스를 인증하는 방법
JP2004519882A (ja) 認証方法及びデータ伝送システム
US8312166B2 (en) Proximity detection method
WO2007043015A2 (en) Improved proximity detection method
US20040252973A1 (en) System and method for audio/video data copy protection
WO2007042996A1 (en) Improved security system
MXPA06008255A (en) Method of authorizing access to content

Legal Events

Date Code Title Description
AS Assignment

Owner name: KONINKLIJKE PHILIPS ELECTRONICS N.V., NETHERLANDS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:KAMPERMAN, FRANCISCUS LUCAS ANTONIUS JOHANNES;REEL/FRAME:016724/0977

Effective date: 20040226

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: KONINKLIJKE PHILIPS N.V., NETHERLANDS

Free format text: CHANGE OF NAME;ASSIGNOR:KONINKLIJKE PHILIPS ELECTRONICS N.V.;REEL/FRAME:044918/0583

Effective date: 20140807

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551)

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8